mallo-m / AxiomLoader
Shellcode loader based on indirect syscall
☆22Updated 2 months ago
Alternatives and similar repositories for AxiomLoader:
Users that are interested in AxiomLoader are comparing it to the libraries listed below
- Lifetime AMSI bypass.☆35Updated 9 months ago
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆75Updated 5 months ago
- ☆51Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 10 months ago
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 4 months ago
- ☆23Updated 2 months ago
- C++ Reflective Assembly Loader☆24Updated last month
- Situational Awareness script to identify how and where to run implants☆50Updated 4 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆37Updated 3 months ago
- ☆37Updated last year
- Windows Administrator level Implant.☆49Updated 6 months ago
- BloodHound PowerShell client☆51Updated last week
- An easy to use script for wrapping files into self-dropping HTML payloads to bypass content filters☆73Updated 3 weeks ago
- Deploy a phishing infrastructure on the fly.☆68Updated 4 months ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated 11 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆78Updated 7 months ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆39Updated 2 weeks ago
- Linux Post-Exploitation tools wrapper☆20Updated 2 years ago
- Tool to extract username and password of current user from PanGPA in plaintext☆84Updated 3 months ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆102Updated last month
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆43Updated last month
- Example code samples from our ScriptBlock Smuggling Blog post☆90Updated 10 months ago
- Encodes a payload within a generated mock-CSS file☆59Updated last year
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆28Updated 3 weeks ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆88Updated last year
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆25Updated 3 months ago
- Living off the land searches for explorer and sharepoint☆78Updated 5 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆88Updated 9 months ago
- ☆16Updated this week
- Living Off the Foreign Land setup scripts☆67Updated last month